Sunday, August 20, 2023

Immigrant Detention Centers - Humane & Ethically ran

 It has come to my attention and concern that a great majority of those being detained are there solely awaiting a "court hearing". They are not being held for a criminal affair. This raises some many questions. 1. Are the operators of these immigrant detentions centers the same privately held or corporately entities which own, manage or operate facilities within the criminal justice system? 2) Is the well being and lives of these detainees paramount to them simply being held for a hearing. With all do respect that can be tracked via various systems, programs and procedures without holding these people.

Let me tell you why I continue to press this issue. There is a recent substantiated reports of abuses, preventable accidents, fires, health related deaths within these centers for non-violet detainees correct? Yes correct. Why in nearly instances was the person just not released due to that conditions, occurrences or error on the "systems" admitting that error, poor conditions, or that an immigrant life would be in better care under at an 'in land' medical care facility (a real emergency room or hospital), their home, or that of a family/friend or relative.

The current system in place in my opinion should not be in review, restructured, or under go Congressional hearings. No! Shut them down due to humanitarian & welfare concerns. Track them in the courts. Track them administratively until a court hearing but release these people. 

I ask ya what is the essence of that statue of Liberty in N.Y. City? How far have "they" those in power strayed from the ideas of freedom which are more inline with American values. - A.T. (Yoda)
Brooks 


Resource:

https://trac.syr.edu/immigration/quickfacts/

Thursday, August 10, 2023

Florida Healthcare data breaches 2022

 

The biggest health care data breaches you should know about in Florida by: 

Posted: 

Updated: 


"Be aware this still occurs. The industry can work to prevent these incidents" - A.T.B. 

Billion Photos // Shutterstock

It starts with an often-paralyzing attack on computer systems. Doctors scramble to notify patients awaiting surgery that their procedures have been delayed due to a ransomware attack.

Sometimes a single cyberattack can impact hospitals across multiple states, as was the case when hackers targeted CommonSpirit Health in October 2022. Just one reported case of ransomware has allegedly led to the death of a patient. More often, patients’ sensitive information is served up to a market of seedy individuals around the world ready to cash in on someone else’s identity.

Health care institutions are among the most targeted businesses in the world, chiefly because they hold such sensitive information about the patients they serve. Hospitals, home health agencies, and other institutions store patients’ phone numbers, Social Security numbers, addresses, and other things that would allow any would-be criminal to pose as a patient and open new credit cards or bank accounts in their name.

Drata analyzed Department of Health and Human Services data to determine which health care data breaches reported in 2022 affected the most residents in Florida. Breaches that did not include locations were not included in this analysis.

Read on to see which institutions reported data breaches to the federal government in your state and explore the largest across the nation here.

1. Ravkoo other breach
– Type of breach: Hacking/IT Incident
– Individuals affected: 105,000
– Date reported: 01/03/2022

2. WellDyneRx, LLC email breach
– Type of breach: Hacking/IT Incident
– Individuals affected: 43,523
– Date reported: 07/01/2022

3. Jacksonville Spine Center, P.A. network server breach
– Type of breach: Hacking/IT Incident
– Individuals affected: 38,000
– Date reported: 02/10/2022

4. South Walton Fire District network server breach
– Type of breach: Hacking/IT Incident
– Individuals affected: 25,331
– Date reported: 11/15/2022

5. Onehome Health Solutions laptop breach
– Type of breach: Theft
– Individuals affected: 15,401
– Date reported: 04/13/2022

6. Catholic Hospice, Inc. email breach
– Type of breach: Hacking/IT Incident
– Individuals affected: 14,986
– Date reported: 01/31/2022

7. Foundcare, Inc. email breach
– Type of breach: Hacking/IT Incident
– Individuals affected: 14,194
– Date reported: 12/16/2022

8. Santa Rosa County District Schools network server breach
– Type of breach: Unauthorized Access/Disclosure
– Individuals affected: 9,424
– Date reported: 07/25/2022

9. Phoenix Programs of Florida, Inc. email breach
– Type of breach: Hacking/IT Incident
– Individuals affected: 6,594
– Date reported: 10/21/2022

10. NR Florida Associates LLC network server breach
– Type of breach: Hacking/IT Incident
– Individuals affected: 6,250
– Date reported: 12/30/2022


This story originally appeared on Drata and was produced and
distributed in partnership with Stacker Studio.